Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

IT-Grundschutz BSI-100-2 Report

by Stephanie Dunn
August 14, 2015

IT-Grundschutz BSI-100-2 Report

The IT-Grundschutz Standards and Catalogues are a set of recommendations designed to assist an organization in achieving an appropriate security level for information throughout an organization. The Federal Office for Information Security (BSI) in Germany develops and maintains the BSI Standards, of which IT-Grundschutz is a part of. The Standards and Catalogues provide methods, processes, procedures, and approaches to information security management, risk analysis, and business continuity management.

The BSI-100-2 Report provides details on the vulnerability status of specific services and devices, such as FTP, Telnet, password audits, firewall, and other policy and services audit checks. The devices and services presented within this report can be considered areas of high risk to an organization. This report can assist the analyst by providing a comprehensive view of outstanding risks that need to be addressed. Tenable.sc Continuous View (CV) provides the analyst with the most current information of existing vulnerabilities that need to be remediated, and can aid in actively identify and responding to threats quickly and efficiently. This report compliments the IT-Grundschutz BSI-100-2 Dashboard, which can be found here: IT-Grundschutz BSI-100-2 Dashboard.

The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. This report requires the IT-Grundschutz BSI Audit File along with the following below:

  • Tenable.sc 4.8.2
  • Nessus 8.5.1
  • Local Checks
  • Compliance Data

Tenable.sc Continuous View (CV) is the market-defining continuous network monitoring platform, which includes active vulnerability detection with Nessus. Tenable.sc CV assists organizations by alerting to vulnerabilities concerns, which aids in actively identify and responding to threats quickly and efficiently. By using Tenable.sc CV, an organization will obtain the most comprehensive and integrated view of its network.

The following chapters are included in the report:

Executive Summary: This chapter contains several components including one monitoring the top ten areas of concern, and two components each displaying severity levels on twelve key areas on a network. 

Information Related Concerns: This chapter provides specific information on policies and audit checks within a network. Some of the areas detected include login activity, password policy, USB and CD-ROM’s audit checks. The areas defined within this component pose security risks for an organization, and should be investigated further.

Network/Device Concerns: This chapter presents specific information on protocols, services, and policy checks. Some of the services detected include monitoring FTP, Telnet, log and firewall activity. The services defined within this component pose security risks for an organization, and should be investigated further.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training